Skip to:Content
|
Bottom
Cover image for Network Forensics
Title:
Network Forensics
Personal Author:
Physical Description:
xxiv, 331 pages : illustrations ; 24 cm.
ISBN:
9781119328285
General Note:
Includes index
Abstract:
"Network Forensics provides a uniquely practical guide for IT and law enforcement professionals seeking a deeper understanding of cybersecurity. This book is hands-on all the way--by dissecting packets, you gain fundamental knowledge that only comes from experience. Real packet captures and log files demonstrate network traffic investigation, and the learn-by-doing approach relates the essential skills that traditional forensics investigators may not have. From network packet analysis to host artifacts to log analysis and beyond, this book emphasizes the critical techniques that bring evidence to light"

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010370279 TK5105.59 M47 2017 Open Access Book Book
Searching...

On Order

Summary

Summary

Intensively hands-on training for real-world network forensics

Network Forensics provides a uniquely practical guide for IT and law enforcement professionals seeking a deeper understanding of cybersecurity. This book is hands-on all the way--by dissecting packets, you gain fundamental knowledge that only comes from experience. Real packet captures and log files demonstrate network traffic investigation, and the learn-by-doing approach relates the essential skills that traditional forensics investigators may not have. From network packet analysis to host artifacts to log analysis and beyond, this book emphasizes the critical techniques that bring evidence to light.

Network forensics is a growing field, and is becoming increasingly central to law enforcement as cybercrime becomes more and more sophisticated. This book provides an unprecedented level of hands-on training to give investigators the skills they need.

Investigate packet captures to examine network communications Locate host-based artifacts and analyze network logs Understand intrusion detection systems--and let them do the legwork Have the right architecture and systems in place ahead of an incident

Network data is always changing, and is never saved in one place; an investigator must understand how to examine data over time, which involves specialized skills that go above and beyond memory, mobile, or data forensics. Whether you're preparing for a security certification or just seeking deeper training for a law enforcement or IT role, you can only learn so much from concept; to thoroughly understand something, you need to do it. Network Forensics provides intensive hands-on practice with direct translation to real-world application.


Author Notes

Ric Messier has been program director for various cyber-security and computer forensics programs at Champlain College. A veteran of the networking and computer security field since the early 1980s, he has worked at large Internet service providers and small software companies. He has been responsible for the development of numerous course materials, has served on incident response teams, and has been consulted on forensic investigations for large companies.


Table of Contents

Introductionp. xxi
1 Introduction to Network Forensicsp. 1
What Is Forensics?p. 3
Handling Evidencep. 4
Cryptographic Hashesp. 5
Chain of Custodyp. 8
Incident Responsep. 8
The Need for Network Forensic Practitionersp. 10
Summaryp. 11
Referencesp. 12
2 Networking Basicsp. 13
Protocolsp. 14
Open Systems Interconnection (OSI) Modelp. 16
TCP/IP Protocol Suitep. 18
Protocol Data Unitsp. 19
Request for Commentsp. 20
Internet Registriesp. 23
Internet Protocol and Addressingp. 25
Internet Protocol Addressesp. 28
Internet Control Message Protocol (ICMP)p. 31
Internet Protocol Version 6 (IPv6)p. 31
Transmission Control Protocol (TCP)p. 33
Connection-Oriented Transportp. 36
User Datagram Protocol (UDP)p. 38
Connectionless Transportp. 39
Portsp. 40
Domain Name Systemp. 42
Support Protocols (DHCP)p. 46
Support Protocols (ARP)p. 48
Summaryp. 49
Referencesp. 51
3 Host-Side Artifactsp. 53
Servicesp. 54
Connectionsp. 60
Toolsp. 62
Netstatp. 63
Nbstatp. 66
Ifconfig/ipconfigp. 68
Sysinternalsp. 69
Ntopp. 73
Task Manager/Resource Monitorp. 75
ARPp. 77
/Proc Filesystemp. 78
Summaryp. 79
4 Packet Capture and Analysisp. 81
Capturing Packetsp. 82
Tcpdump/Tsharkp. 84
Wiresharkp. 89
Tapsp. 91
Port Spanningp. 93
ARP Spoofingp. 94
Passive Scanningp. 96
Packet Analysis with Wiresharkp. 98
Packet Decodingp. 98
Filteringp. 101
Statisticsp. 102
Following Streamsp. 105
Gathering Filesp. 106
Network Minerp. 108
Summaryp. 110
5 Attack Typesp. 113
Denial of Service Attacksp. 114
SYN Floodsp. 115
Malformed Packetsp. 118
UDP Floodsp. 122
Amplification Attacksp. 124
Distributed Attacksp. 126
Backscatterp. 128
Vulnerability Exploitsp. 130
Insider Threatsp. 132
Evasionp. 134
Application Attacksp. 136
Summaryp. 140
6 Location Awarenessp. 143
Time Zonesp. 144
Using whoisp. 147
Traceroutep. 150
Geolocationp. 153
Location-Based Servicesp. 156
WiFi Positioningp. 157
Summaryp. 158
7 Preparing for Attacksp. 159
NetFlowp. 160
Loggingp. 165
Syslogp. 166
Windows Event Logsp. 171
Firewall Logsp. 173
Router and Switch Logsp. 177
Log Servers and Monitorsp. 178
Antivirusp. 180
Incident Response Preparationp. 181
Google Rapid Responsep. 182
Commercial Offeringsp. 182
Security Information and Event Managementp. 183
Summaryp. 185
8 Intrusion Detection Systemsp. 187
Detection Stylesp. 188
Signature-Basedp. 188
Heuristicp. 189
Host-Based versus Network-Basedp. 190
Snortp. 191
Suricata and Saganp. 201
Brop. 203
Tripwirep. 205
OSSECp. 206
Architecturep. 206
Alertingp. 207
Summaryp. 208
9 Using Firewall and Application Logsp. 211
Syslogp. 212
Centralized Loggingp. 216
Reading Log Messagesp. 220
LogWatchp. 222
Event Viewerp. 224
Querying Event Logsp. 227
Clearing Event Logsp. 231
Firewall Logsp. 233
Proxy Logsp. 236
Web Application Firewall Logsp. 238
Common Log Formatp. 240
Summaryp. 243
10 Correlating Attacksp. 245
Time Synchronizationp. 246
Time Zonesp. 246
Network Time Protocolp. 247
Packet Capture Timesp. 249
Log Aggregation and Managementp. 251
Windows Event Forwardingp. 251
Syslogp. 252
Log Management Offeringsp. 254
Timelinesp. 257
Plasop. 258
PacketTotalp. 259
Wiresharkp. 261
Security Information and Event Managementp. 262
Summaryp. 263
11 Network Scanningp. 265
Port Scanningp. 266
Operating System Analysisp. 271
Scriptsp. 273
Banner Crabbingp. 275
Ping Sweepsp. 278
Vulnerability Scanningp. 280
Port Knockingp. 285
Tunnelingp. 286
Passive Data Gatheringp. 287
Summaryp. 289
12 Final Considerationsp. 291
Encryptionp. 292
Keysp. 293
Symmetricp. 294
Asymmetricp. 295
Hybridp. 296
SSL/TLSp. 297
Cloud Computingp. 306
Infrastructure as a Servicep. 306
Storage as a Servicep. 309
Software as a Servicep. 310
Other Factorsp. 311
The Onion Router (TOR)p. 314
Summaryp. 317
Indexp. 319
Go to:Top of Page